JP2023546668A - 二次関数のための関数暗号化 - Google Patents
二次関数のための関数暗号化 Download PDFInfo
- Publication number
- JP2023546668A JP2023546668A JP2023524501A JP2023524501A JP2023546668A JP 2023546668 A JP2023546668 A JP 2023546668A JP 2023524501 A JP2023524501 A JP 2023524501A JP 2023524501 A JP2023524501 A JP 2023524501A JP 2023546668 A JP2023546668 A JP 2023546668A
- Authority
- JP
- Japan
- Prior art keywords
- scheme
- algorithm
- key
- ciphertext
- polynomial
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 230000006870 function Effects 0.000 title claims abstract description 56
- 238000012887 quadratic function Methods 0.000 title claims abstract description 27
- 238000000034 method Methods 0.000 claims abstract description 28
- 238000011156 evaluation Methods 0.000 claims abstract description 4
- 238000004422 calculation algorithm Methods 0.000 claims description 62
- 239000013598 vector Substances 0.000 claims description 22
- 238000004891 communication Methods 0.000 claims description 12
- 230000008569 process Effects 0.000 claims description 6
- 230000004913 activation Effects 0.000 claims description 4
- 238000013528 artificial neural network Methods 0.000 claims description 4
- 238000010801 machine learning Methods 0.000 claims description 4
- 238000004364 calculation method Methods 0.000 claims description 3
- 238000005314 correlation function Methods 0.000 claims description 3
- 238000013499 data model Methods 0.000 claims description 3
- 238000010276 construction Methods 0.000 abstract description 5
- 230000015654 memory Effects 0.000 description 22
- 238000012545 processing Methods 0.000 description 22
- 230000002457 bidirectional effect Effects 0.000 description 11
- 238000012886 linear function Methods 0.000 description 11
- 239000011159 matrix material Substances 0.000 description 10
- 230000009467 reduction Effects 0.000 description 10
- 238000004088 simulation Methods 0.000 description 6
- 238000004590 computer program Methods 0.000 description 5
- 230000003068 static effect Effects 0.000 description 4
- 230000003287 optical effect Effects 0.000 description 3
- PXFBZOLANLWPMH-UHFFFAOYSA-N 16-Epiaffinine Natural products C1C(C2=CC=CC=C2N2)=C2C(=O)CC2C(=CC)CN(C)C1C2CO PXFBZOLANLWPMH-UHFFFAOYSA-N 0.000 description 2
- 238000013459 approach Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 238000009826 distribution Methods 0.000 description 2
- 230000014509 gene expression Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000001427 coherent effect Effects 0.000 description 1
- 238000005094 computer simulation Methods 0.000 description 1
- 238000012885 constant function Methods 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 230000007274 generation of a signal involved in cell-cell signaling Effects 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000000116 mitigating effect Effects 0.000 description 1
- 230000002787 reinforcement Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 239000000126 substance Substances 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3093—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Algebra (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Storage Device Security (AREA)
- Complex Calculations (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US202063104787P | 2020-10-23 | 2020-10-23 | |
US63/104,787 | 2020-10-23 | ||
PCT/US2021/056324 WO2022087466A1 (fr) | 2020-10-23 | 2021-10-22 | Chiffrement fonctionnel pour fonctions quadratiques |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2023546668A true JP2023546668A (ja) | 2023-11-07 |
JPWO2022087466A5 JPWO2022087466A5 (fr) | 2024-10-30 |
Family
ID=81289487
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2023524501A Pending JP2023546668A (ja) | 2020-10-23 | 2021-10-22 | 二次関数のための関数暗号化 |
Country Status (4)
Country | Link |
---|---|
US (1) | US20230396427A1 (fr) |
EP (1) | EP4233268A4 (fr) |
JP (1) | JP2023546668A (fr) |
WO (1) | WO2022087466A1 (fr) |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001016196A (ja) * | 1999-04-28 | 2001-01-19 | Fuji Soft Abc Inc | 多重アファイン鍵を用いる暗号化・復号化方法、認証方法、及びこれを用いる各装置 |
KR100737876B1 (ko) * | 2005-02-25 | 2007-07-12 | 삼성전자주식회사 | 계층적 문턱 트리에 기반한 브로드캐스트 암호화 방법 |
US8532289B2 (en) * | 2010-08-16 | 2013-09-10 | International Business Machines Corporation | Fast computation of a single coefficient in an inverse polynomial |
-
2021
- 2021-10-22 WO PCT/US2021/056324 patent/WO2022087466A1/fr active Application Filing
- 2021-10-22 JP JP2023524501A patent/JP2023546668A/ja active Pending
- 2021-10-22 EP EP21884022.1A patent/EP4233268A4/fr active Pending
- 2021-10-22 US US18/032,801 patent/US20230396427A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
EP4233268A4 (fr) | 2023-12-20 |
WO2022087466A1 (fr) | 2022-04-28 |
US20230396427A1 (en) | 2023-12-07 |
EP4233268A1 (fr) | 2023-08-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Mandal et al. | PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks | |
De Feo et al. | SQISign: compact post-quantum signatures from quaternions and isogenies | |
US11539515B2 (en) | High-precision privacy-preserving real-valued function evaluation | |
Cheon et al. | Ensemble method for privacy-preserving logistic regression based on homomorphic encryption | |
Liu et al. | Privacy preserving distributed data mining based on secure multi-party computation | |
Gagliardoni et al. | Semantic security and indistinguishability in the quantum world | |
Blanton et al. | Secure and efficient outsourcing of sequence comparisons | |
US11764943B2 (en) | Methods and systems for somewhat homomorphic encryption and key updates based on geometric algebra for distributed ledger/blockchain technology | |
CN111512592A (zh) | 转换密钥生成装置、密文转换装置、隐匿信息处理系统、转换密钥生成方法、转换密钥生成程序、密文转换方法和密文转换程序 | |
Papakonstantinou et al. | How powerful are the DDH hard groups? | |
Barta et al. | On succinct arguments and witness encryption from groups | |
WO2023014969A1 (fr) | Chiffrement fonctionnel à sécurité adaptative compact pour sommes pondérées par attributs | |
Ananth et al. | Towards attribute-based encryption for RAMs from LWE: sub-linear decryption, and more | |
Yoshida et al. | On the (in) efficiency of non-interactive secure multiparty computation | |
Jain et al. | Combiners for functional encryption, unconditionally | |
Li et al. | Privacy preserving via multi-key homomorphic encryption in cloud computing | |
EP4254858A1 (fr) | Chiffrement fonctionnel de produit interne basé sur des attributs multi-autorisations décentralisé | |
Liu et al. | Secure multiparty computation of a comparison problem | |
Pan et al. | Universal quantum obfuscation for quantum non-linear functions | |
JP2023546668A (ja) | 二次関数のための関数暗号化 | |
Goyal et al. | Private circuits with quasilinear randomness | |
Liu et al. | Secure Two‐Party Decision Tree Classification Based on Function Secret Sharing | |
Zhao et al. | ePMLF: Efficient and Privacy‐Preserving Machine Learning Framework Based on Fog Computing | |
Galloway | Learning with errors | |
De Carvalho | A practical validation of homomorphic message authentication schemes |